cyber_threat_intelligence/actors/Autoit
Marc Ruef ba3bbfbe2c Update 2022-09-08 10:24:13 +02:00
..
README.md Update 2022-09-08 10:24:13 +02:00

Autoit - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Autoit. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.autoit

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Autoit:

There are 6 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Autoit.

ID IP address Hostname Campaign Confidence
1 5.206.225.104 hosted-by.blazingfast.io - High
2 8.248.165.254 - - High
3 8.249.217.254 - - High
4 8.253.131.121 - - High
5 13.56.128.67 screenconnect.medsphere.com - High
6 23.3.13.88 a23-3-13-88.deploy.static.akamaitechnologies.com - High
7 23.3.13.154 a23-3-13-154.deploy.static.akamaitechnologies.com - High
8 23.63.245.19 a23-63-245-19.deploy.static.akamaitechnologies.com - High
9 ... ... ... ...

There are 34 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Autoit. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 19 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Autoit. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /appLms/ajax.server.php High
2 File /apps/ Low
3 File /etc/shadow Medium
4 File /mgmt/tm/util/bash High
5 File /ofrs/admin/?page=reports High
6 File /onlineordering/GPST/store/initiateorder.php High
7 File /products/details.asp High
8 File /public/login.htm High
9 File /RPC2 Low
10 File /rup Low
11 File /var/hnap/timestamp High
12 File admin.color.php High
13 File admin.php Medium
14 File admin/admin_login.php High
15 File admin/index.php?page=manage_car High
16 File admin/media.php High
17 File admin_events.php High
18 File affich.php Medium
19 File Ap4StscAtom.cpp High
20 File Ap4StssAtom.cpp High
21 File Ap4StszAtom.cpp High
22 ... ... ...

There are 180 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!